General

  • Target

    81ed7dec0776077aaee50558fdea56465f7e15acc6cf909ff80f5da1ab83ac8b

  • Size

    970KB

  • Sample

    211229-mndk3segc6

  • MD5

    2e1fc95c7b84ead225722c2b59e18b17

  • SHA1

    59b47f12996f49bbf8fe6974f49fbb8a158b18fa

  • SHA256

    81ed7dec0776077aaee50558fdea56465f7e15acc6cf909ff80f5da1ab83ac8b

  • SHA512

    361f6e52221e1735db3b8bbf20527d706eb47dbbccf4fad91afda7800342850da105c760253fb8b1919e9da5c15439ea8850c20e58ca961d898bfede9a6a94ac

Malware Config

Extracted

Family

redline

Botnet

cheat

C2

45.147.196.146:6213

Extracted

Family

raccoon

Botnet

e9f10fade0328e7cef5c9f5bf00076086ba5a8a1

Attributes
  • url4cnc

    http://91.219.236.18/baldandbankrupt1

    http://194.180.174.41/baldandbankrupt1

    http://91.219.236.148/baldandbankrupt1

    https://t.me/baldandbankrupt1

rc4.plain
rc4.plain

Targets

    • Target

      81ed7dec0776077aaee50558fdea56465f7e15acc6cf909ff80f5da1ab83ac8b

    • Size

      970KB

    • MD5

      2e1fc95c7b84ead225722c2b59e18b17

    • SHA1

      59b47f12996f49bbf8fe6974f49fbb8a158b18fa

    • SHA256

      81ed7dec0776077aaee50558fdea56465f7e15acc6cf909ff80f5da1ab83ac8b

    • SHA512

      361f6e52221e1735db3b8bbf20527d706eb47dbbccf4fad91afda7800342850da105c760253fb8b1919e9da5c15439ea8850c20e58ca961d898bfede9a6a94ac

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Drops startup file

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Modify Registry

1
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

4
T1082

Collection

Data from Local System

2
T1005

Tasks